Leveraging personal devices for stronger password authentication from untrusted computers

  • Authors:
  • Mohammad Mannan;P. C. van Oorschot

  • Affiliations:
  • (Correspd. E-mail: m.mannan@utoronto.ca) Department of Electrical and Computer Engineering, University of Toronto, Toronto, ON, Canada;School of Computer Science, Carleton University, Ottawa, ON, Canada

  • Venue:
  • Journal of Computer Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Internet authentication for popular end-user transactions, such as online banking and e-commerce, continues to be dominated by passwords entered through end-user PCs. Most users continue to prefer (typically untrusted) PCs over smaller personal devices for actual transactions, due to usability features related to keyboard and screen size. However, most such transactions and their underlying protocols are vulnerable to attacks including keylogging, phishing and pharming. We propose Mobile Password Authentication (MP-Auth) to counter such attacks, which cryptographically separates a user's long-term secret input from the client PC, and offers transaction integrity. The PC continues to be used for most of the interaction but has access only to temporary secrets, while the user's long-term secret is input through an independent personal device, e.g., a cellphone which makes it available to the PC only after encryption under the intended far-end recipient's public key. MP-Auth expects users to input passwords only to a personal device, and be vigilant while confirming transactions from the device. To facilitate a comparison to MP-Auth, we also provide a comprehensive survey of web authentication techniques that use an additional factor of authentication; this survey may be of independent interest.